search for: rsh

Displaying 20 results from an estimated 951 matches for "rsh".

Did you mean: rh
2008 Jul 07
3
rsh problems in CentOS 5.2 (was "cvs command failure on 5.2")
Okay, I've narrowed the problem down quite a bit. As previously reported, in CentOS 5.2 I get this: $ cvs log Makefile poll: protocol failure in circuit setup cvs [log aborted]: end of file from server (consult above messages if any) Turns out this is a problem with rsh: $ rsh khan ls connect to address 10.24.15.48 port 544: Connection refused Trying krb4 rsh... connect to address 10.24.15.48 port 544: Connection refused trying normal rsh (/usr/bin/rsh) poll: protocol failure in circuit setup Now, if I just reomtely login to khan (our cvs server), I get this: [...
2002 Jan 31
2
configure --with-rsh=CMD and default blocking-IO support
A while back I argued for adding a --with-rsh=CMD option to configure and got some general agreement that it would be a good thing (especially for systems that don't have rsh at all). However, the changes were never integrated into rsync. This patch adds the --with-rsh=CMD option to configure and modifies main.c to improve the blocking-I...
2004 Jun 03
2
rsync 2.6.2 doesn't work with GNU inetutils rsh
Hi, Not sure when this stopped working, because I'm sure it used to. This is the cygwin build of rsync, with the standard cygwin rsh (which is a fairly old GNU inetutils 1.3.2). ~=> rsync --rsh=rsh -vv bibble: opening connection using rsh bibble rsync --server --sender -vvr . rsh: unknown option -- server Try `rsh --help' for more information. rsync: connection unexpectedly closed (0 bytes read so far) rsync error: err...
2003 Dec 16
3
default --rsh
...Mon, Dec 15, 2003 at 10:51:08AM -0800, Wayne Davison wrote: > On Mon, Dec 15, 2003 at 10:03:28AM -0800, jw schultz wrote: > > > The one thing i really would have liked to have seen in a version bump > > would have been changing the default remote shell to ssh instead of > > rsh/remsh. > > I can see this being both a good thing (since I think it is a better > default for new users) and a painful thing (for people who still use > rsh). I'd be in favor of making this change, but I'm not sure if we > should try to slip it into 2.6.0 or not; on the one...
2008 Jun 24
1
rsh issue/update (access denied)...
hi... i've got an "access denied" issue with rsh on one of my boxes (and before we start, no "use ssh" comments.. rsh is what i'm dealing with for now!!) i've got a few boxes in my network, and i can successfully rsh into them with no issue. however, on one box, i can't access it using rsh, and i'm running out of things...
2007 Mar 10
2
rsh with passwords
I am doing rsync over a private network. Encryption is not required. Currently rsync over ssh works, but requires too many CPU cycles (especially when doing a lot of transfers) on a CPU-bound system. I need to use rsh instead. The problem is, I can either set rsh to allow transfers without a password, or it won't let me transfer files at all. I need rsh to ask for a password. The network may be private (I don't worry about sniffers) but still I'm not OK with giving the rsync client a blank check...
2006 Feb 02
2
rsh/rlogin on CentOS4.2
Hello all, I'm not quite sure what has changed in the recent rsh commands, but I can't seem to get around the password promting. I need a clnk rsh between two machines in order to run my backup script. I added all the usual .rhosts with the proper permissions et al added the xinetd.d confilg files, opened ports 543 and 544 in my firewall, yet when I use th...
2005 Nov 09
1
Problem with rsync on WinXP going to HP-UX or Linux
...= no user = root server = /usr/bin/rsync server_args = --daemon log_on_failure += USERID } (we run xinetd, not inetd) "tinman" is my WinXP Pro SP2 PC rsh is the Windows distrution version rsync is cygwin's 2.5.1, protocol version 25 set PATH=c:\rsync;%PATH% set CYGWIN=binmode tty set TERM=ansi set USERNAME=sieler set HOME=c:\rsync set RSYNC_RSH=rsh.exe (a copy of the \WINDOWS\SYSTEM32\R...
2002 Jun 24
1
remove --with-rsh
...========================================== RCS file: /var/cvs/openssh/INSTALL,v retrieving revision 1.53 diff -u -r1.53 INSTALL --- INSTALL 13 May 2002 05:22:21 -0000 1.53 +++ INSTALL 24 Jun 2002 00:50:20 -0000 @@ -105,11 +105,6 @@ There are a few other options to the configure script: ---with-rsh=PATH allows you to specify the path to your rsh program. -Normally ./configure will search the current $PATH for 'rsh'. You -may need to specify this option if rsh is not in your path or has a -different name. - --with-pam enables PAM support. --enable-gnome-askpass will build the GNO...
2004 Oct 13
0
[Bug 1924] New: unable to rsync between a PC with cygwin and a unix machine using rsh
https://bugzilla.samba.org/show_bug.cgi?id=1924 Summary: unable to rsync between a PC with cygwin and a unix machine using rsh Product: rsync Version: 2.6.3 Platform: x86 OS/Version: Windows 2000 Status: NEW Severity: major Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: patrick.fernandez-canal@airbus.com...
2002 May 03
1
Updating the docs/help on the default remote shell
Since rsync can now be configured with a different default remote shell than "rsh", I think the docs should be updated a bit. Anyone object to these changes? (Note that I also fixed the misstatement that ssh prefers blocking IO.) ..wayne.. ---8<------8<------8<------8<---cut here--->8------>8------>8------>8--- Index: options.c --- options.c 2002...
2004 Aug 10
5
bash: /usr/local/bin/rsync: Argument list too long
I get this error when I try to copy a directory with a lot of files: "bash: /usr/local/bin/rsync: Argument list too long" The exact command is: "/usr/local/bin/rsync -rsh=/usr/bin/rsh -r --delete --perms --owner --group /mail/spool/imap/user/wex/* root@192.168.250.68:/mail/spool/imap/user/wex". BUT, if I try tris command it works: "/usr/local/bin/rsync -rsh=/usr/bin/rsh -r --delete --perms --owner --group /mail/spool/imap/user/* root@192.168.250.68:/m...
2004 Oct 13
3
[Bug 1924] unable to rsync between a PC with cygwin and a unix machine using rsh
...-------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From wayned@samba.org 2004-10-13 09:09 ------- This is a bug in cygwin's rsh program that they should fix. When they changed their getopt library to one that does command-line reordering, the same problem showed up for ssh, and I managed to talk them into fixing it. You should request that the same change be made to cygwin's rsh. Work arounds are: - Specify --rsh=&q...
2002 Dec 03
3
rsync 2.5.5, "unexpected tag failures", Solaris 2.6 vs. 2.8, "--b locking-io" workaround
Hi, I have been having a problem that seems related to previously reported problems but persists. I am syncing from a 2.6 Solaris box to a 2.8 solaris box. All are running rsync 2.5.5. When I sync (commands simplified for example, always using rsh): 2.8box% rsync -e rsh 2.6box:/path/path/stuff/ /path/path/newstuff/ i.e., the 2.6 box is the server, I get spurious, persistent but inconsistent "unexpected tag <some number>" failures. This is, unfortunately, on the 2.8 box, the way I have to do it. When I sync: 2.6box% rsync...
2011 Feb 25
1
The problems with rsync continues. (code 255)
...oing a daily backup calling a shell script from cron as root. This is the log of the shell script: ------------------------------------- 8< ----------------------- 8< -------------------- [Fri Feb 25 05:21:05 CET 2011] /usr/bin/rsync -az --delete --numeric-ids --relative --delete-excluded --rsh=/usr/bin/ssh root at server1:/opt/apache/conf /data/backups/daily.0/server1 [Fri Feb 25 05:21:05 CET 2011] /usr/bin/rsync -az --delete --numeric-ids --relative --delete-excluded --rsh=/usr/bin/ssh root at server1:/opt/apache/logs /data/backups/daily.0/server1 ssh: connect to host server1 port 22: C...
2002 Nov 18
3
[Bug 438] SFTP does not work for users with RSH shells
http://bugzilla.mindrot.org/show_bug.cgi?id=438 ------- Additional Comments From mouring at eviladmin.org 2002-11-19 05:46 ------- if the user logs in and types /path/to/sftp-server does he/she get an error? If rsh is impeeding running the command then it is a rsh issue and not a sftp issue. - Ben ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2006 May 12
2
Usage of a telnet client instead of ssh or rsh
Hi all, i am building an authentification system based upon MIT kerberos. I set up a realm in which I can use the ftp and telnet server/clients infrastructure for the purpose of authentification. To backup my server i would like to use rsync, but instead of a ssh/rsh/stunnel with an encrypted kerberized telnet. My problem is, that i could connect manually via telnet.krb5, but if like to use it with rsync, i get an parameter error of the telnet client: rsync -av --rsh="telnet.krb5 -afx cube" host:/media /media telnet: invalid option -- - Usage: tel...
2001 Dec 20
1
Problems with rsync on Win2K to Solaris
...sed (0 bytes read so far) rsync error: error in rsync protocol data stream (code 12) at io.c(139) rsync: read error: Connection reset by peer rsync error: error in rsync protocol data stream (code 12) at io.c(151) -------------------- Debugging stuff I tried: ----------------------- * Ensured the rsh command works properly when executed from the Win2K box to the Solaris server (rsh server1 "ls" - produces correct output). * Ensured the Administrator user is valid on the Solaris server * Tried every combination of quotes, slashes, etc * Tried to rsync in both directions Also, when...
2009 Feb 20
1
Getting "poll: protocol failure in circuit setup" from rsh
Hi all, I inherited a cpu-stats script from the previous *nixadmin at our department. This script relies on a rsh-command to get the vmstats from the remote machines and then using a perl script to push it to a web server. Now I''ve just added a new machine running CentOS 5.2 x64 to the script and I get the error message in the subject line; "poll: protocol failure in circuit setup". What I...
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server /usr/bin/xauth info rsh Server /usr/bin/xauth list xauth nextract - Client:0.0 | rsh Server /usr/bin/xauth nmerge - But when SELinux i...